Vulnerabilidad en la función d_walk en el kernel de Linux (CVE-2014-8559)
Gravedad CVSS v3.1:
MEDIA
Tipo:
CWE-400
Consumo de recursos no controlado (Agotamiento de recursos)
Fecha de publicación:
10/11/2014
Última modificación:
12/04/2025
Descripción
La función d_walk en fs/dcache.c en el kernel de Linux hasta 3.17.2 no mantiene debidamente la semántica de rename_lock, lo que permite a usuarios locales causar una denegación de servicio (bloqueo y cuelgue del sistema) a través de una aplicación manipulada.
Impacto
Puntuación base 3.x
5.50
Gravedad 3.x
MEDIA
Puntuación base 2.0
4.90
Gravedad 2.0
MEDIA
Productos y versiones vulnerables
| CPE | Desde | Hasta |
|---|---|---|
| cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* | 3.17.2 (incluyendo) | |
| cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* | ||
| cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* | ||
| cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* | ||
| cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* | ||
| cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* | ||
| cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:* | ||
| cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:ltss:*:*:* | ||
| cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
- http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
- http://rhn.redhat.com/errata/RHSA-2015-1976.html
- http://rhn.redhat.com/errata/RHSA-2015-1978.html
- http://secunia.com/advisories/62801
- http://www.debian.org/security/2015/dsa-3170
- http://www.openwall.com/lists/oss-security/2014/10/30/7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/70854
- http://www.securitytracker.com/id/1034051
- http://www.ubuntu.com/usn/USN-2492-1
- http://www.ubuntu.com/usn/USN-2493-1
- http://www.ubuntu.com/usn/USN-2515-1
- http://www.ubuntu.com/usn/USN-2516-1
- http://www.ubuntu.com/usn/USN-2517-1
- http://www.ubuntu.com/usn/USN-2518-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1159313
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10
- https://lkml.org/lkml/2014/10/25/171
- https://lkml.org/lkml/2014/10/25/179
- https://lkml.org/lkml/2014/10/25/180
- https://lkml.org/lkml/2014/10/26/101
- https://lkml.org/lkml/2014/10/26/116
- https://lkml.org/lkml/2014/10/26/128
- https://lkml.org/lkml/2014/10/26/129
- https://support.f5.com/csp/article/K05211147
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
- http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
- http://rhn.redhat.com/errata/RHSA-2015-1976.html
- http://rhn.redhat.com/errata/RHSA-2015-1978.html
- http://secunia.com/advisories/62801
- http://www.debian.org/security/2015/dsa-3170
- http://www.openwall.com/lists/oss-security/2014/10/30/7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/70854
- http://www.securitytracker.com/id/1034051
- http://www.ubuntu.com/usn/USN-2492-1
- http://www.ubuntu.com/usn/USN-2493-1
- http://www.ubuntu.com/usn/USN-2515-1
- http://www.ubuntu.com/usn/USN-2516-1
- http://www.ubuntu.com/usn/USN-2517-1
- http://www.ubuntu.com/usn/USN-2518-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1159313
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10
- https://lkml.org/lkml/2014/10/25/171
- https://lkml.org/lkml/2014/10/25/179
- https://lkml.org/lkml/2014/10/25/180
- https://lkml.org/lkml/2014/10/26/101
- https://lkml.org/lkml/2014/10/26/116
- https://lkml.org/lkml/2014/10/26/128
- https://lkml.org/lkml/2014/10/26/129
- https://support.f5.com/csp/article/K05211147



